From owner-svn-ports-all@FreeBSD.ORG Wed Feb 4 20:44:23 2015 Return-Path: Delivered-To: svn-ports-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 8378959E; Wed, 4 Feb 2015 20:44:23 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6EEEE279; Wed, 4 Feb 2015 20:44:23 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.9/8.14.9) with ESMTP id t14KiNEE049063; Wed, 4 Feb 2015 20:44:23 GMT (envelope-from zi@FreeBSD.org) Received: (from zi@localhost) by svn.freebsd.org (8.14.9/8.14.9/Submit) id t14KiMbJ049056; Wed, 4 Feb 2015 20:44:22 GMT (envelope-from zi@FreeBSD.org) Message-Id: <201502042044.t14KiMbJ049056@svn.freebsd.org> X-Authentication-Warning: svn.freebsd.org: zi set sender to zi@FreeBSD.org using -f From: Ryan Steinmetz Date: Wed, 4 Feb 2015 20:44:22 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r378416 - in head/security: . kstart X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Feb 2015 20:44:23 -0000 Author: zi Date: Wed Feb 4 20:44:21 2015 New Revision: 378416 URL: https://svnweb.freebsd.org/changeset/ports/378416 QAT: https://qat.redports.org/buildarchive/r378416/ Log: New port: security/kstart: k5start is a modified version of kinit that can use keytabs to authenticate, can run as a daemon and wake up periodically to refresh a ticket, and can run single commands with their own authentication credentials and refresh those credentials until the command exits. It is commonly used to maintain Kerberos tickets for services that need to authenticate to minimize the amount of Kerberos-related logic that must be in the service itself. WWW: http://www.eyrie.org/~eagle/software/kstart/ Added: head/security/kstart/ head/security/kstart/Makefile (contents, props changed) head/security/kstart/distinfo (contents, props changed) head/security/kstart/pkg-descr (contents, props changed) Modified: head/security/Makefile Modified: head/security/Makefile ============================================================================== --- head/security/Makefile Wed Feb 4 20:38:30 2015 (r378415) +++ head/security/Makefile Wed Feb 4 20:44:21 2015 (r378416) @@ -257,6 +257,7 @@ SUBDIR += krb5-112 SUBDIR += krb5-appl SUBDIR += kripp + SUBDIR += kstart SUBDIR += kwalletmanager SUBDIR += l0pht-watch SUBDIR += l0phtcrack Added: head/security/kstart/Makefile ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/kstart/Makefile Wed Feb 4 20:44:21 2015 (r378416) @@ -0,0 +1,24 @@ +# Created by: Ryan Steinmetz +# $FreeBSD$ + +PORTNAME= kstart +DISTVERSION= 4.1 +CATEGORIES= security +MASTER_SITES= http://archives.eyrie.org/software/kerberos/ + +MAINTAINER= zi@FreeBSD.org +COMMENT= Automated Kerberos ticket cache and keytab management utilities + +HAS_CONFIGURE= yes +PLIST_FILES= bin/k5start bin/krenew \ + man/man1/k5start.1.gz man/man1/krenew.1.gz + +do-install: + @${GZIP_CMD} ${WRKSRC}/k5start.1 + @${GZIP_CMD} ${WRKSRC}/krenew.1 + ${INSTALL_PROGRAM} ${WRKSRC}/k5start ${STAGEDIR}${PREFIX}/bin + ${INSTALL_PROGRAM} ${WRKSRC}/krenew ${STAGEDIR}${PREFIX}/bin + ${INSTALL_MAN} ${WRKSRC}/k5start.1.gz ${STAGEDIR}${MAN1PREFIX}/man/man1 + ${INSTALL_MAN} ${WRKSRC}/krenew.1.gz ${STAGEDIR}${MAN1PREFIX}/man/man1 + +.include Added: head/security/kstart/distinfo ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/kstart/distinfo Wed Feb 4 20:44:21 2015 (r378416) @@ -0,0 +1,2 @@ +SHA256 (kstart-4.1.tar.gz) = ad1a71be149d56473319bf3b9bca83a60caa3af463d52c134e8f187103700224 +SIZE (kstart-4.1.tar.gz) = 269215 Added: head/security/kstart/pkg-descr ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/kstart/pkg-descr Wed Feb 4 20:44:21 2015 (r378416) @@ -0,0 +1,10 @@ +k5start is a modified version of kinit that can use keytabs to authenticate, +can run as a daemon and wake up periodically to refresh a ticket, and can run +single commands with their own authentication credentials and refresh those +credentials until the command exits. + +It is commonly used to maintain Kerberos tickets for services that need to +authenticate to minimize the amount of Kerberos-related logic that must be +in the service itself. + +WWW: http://www.eyrie.org/~eagle/software/kstart/